timwhitez / Doge-COFFLdrLinks
Its a coff loader ported to go( Modified by TimWhite )
☆27Updated 2 years ago
Alternatives and similar repositories for Doge-COFFLdr
Users that are interested in Doge-COFFLdr are comparing it to the libraries listed below
Sorting:
- Fork & modify of Wireguard's Memmod☆32Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆49Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- load assembly executable file in memory☆41Updated last year
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆45Updated 3 years ago
- ☆41Updated last year
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆27Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 3 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆32Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- ☆46Updated last year
- Silently Install Chrome Extension For Persistence☆89Updated 11 months ago
- ☆30Updated 2 years ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆52Updated 4 months ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆69Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- ShellCodeLoader via DInvoke☆58Updated 4 years ago
- A Simple PoC☆21Updated last year
- shadow tls client☆14Updated 2 years ago
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- Self Cleanup in post-ex job☆56Updated 10 months ago
- ☆24Updated 2 months ago
- ☆43Updated 2 years ago
- RawCopy - Golang implementation☆23Updated 2 years ago
- dump lsass tool☆39Updated 2 years ago
- Its a coff loader ported to go☆19Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆34Updated 2 years ago
- AddDefenderExclusions Beacon Object File☆40Updated 2 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆52Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year